CA2848133A1 - Automated separation of corporate and private data for backup and archiving - Google Patents

Automated separation of corporate and private data for backup and archiving Download PDF

Info

Publication number
CA2848133A1
CA2848133A1 CA2848133A CA2848133A CA2848133A1 CA 2848133 A1 CA2848133 A1 CA 2848133A1 CA 2848133 A CA2848133 A CA 2848133A CA 2848133 A CA2848133 A CA 2848133A CA 2848133 A1 CA2848133 A1 CA 2848133A1
Authority
CA
Canada
Prior art keywords
data
corporate
data items
backup
data item
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA2848133A
Other languages
English (en)
French (fr)
Inventor
Douglas E. Gibson
Keith Newstadt
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NortonLifeLock Inc
Original Assignee
Symantec Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Symantec Corp filed Critical Symantec Corp
Publication of CA2848133A1 publication Critical patent/CA2848133A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/285Clustering or classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1448Management of the data involved in backup or backup restore
    • G06F11/1451Management of the data involved in backup or backup restore by selection of backup contents
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1456Hardware arrangements for backup
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/11File system administration, e.g. details of archiving or snapshots
    • G06F16/122File system administration, e.g. details of archiving or snapshots using management policies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Quality & Reliability (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Retry When Errors Occur (AREA)
  • Storage Device Security (AREA)
CA2848133A 2011-09-07 2012-09-05 Automated separation of corporate and private data for backup and archiving Abandoned CA2848133A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US13/227,151 2011-09-07
US13/227,151 US8626714B1 (en) 2011-09-07 2011-09-07 Automated separation of corporate and private data for backup and archiving
PCT/US2012/053804 WO2013036537A1 (en) 2011-09-07 2012-09-05 Automated separation of corporate and private data for backup and archiving

Publications (1)

Publication Number Publication Date
CA2848133A1 true CA2848133A1 (en) 2013-03-14

Family

ID=47832528

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2848133A Abandoned CA2848133A1 (en) 2011-09-07 2012-09-05 Automated separation of corporate and private data for backup and archiving

Country Status (6)

Country Link
US (2) US8626714B1 (ja)
EP (1) EP2754029B1 (ja)
JP (2) JP2014529833A (ja)
CN (1) CN103930864A (ja)
CA (1) CA2848133A1 (ja)
WO (1) WO2013036537A1 (ja)

Families Citing this family (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104102557B (zh) * 2014-06-27 2017-11-10 武汉理工大学 一种基于聚类的云计算平台数据备份方法
US10152383B2 (en) * 2014-12-17 2018-12-11 Airwatch Llc Expedited device backup, wipe, and enrollment
CN106295386B (zh) * 2015-06-02 2021-04-27 阿里巴巴集团控股有限公司 数据文件的保护方法、装置及终端设备
CN104991842A (zh) * 2015-07-15 2015-10-21 柳州六品科技有限公司 数据恢复系统
CN105069367A (zh) * 2015-07-15 2015-11-18 柳州首光科技有限公司 具有隐私保护功能的数据存储系统
CN104991839A (zh) * 2015-07-15 2015-10-21 柳州一健科技有限公司 具有筛选功能的数据备份系统
CN104991840A (zh) * 2015-07-15 2015-10-21 柳州六品科技有限公司 具有隐私保护功能的基于网络的数据恢复系统
CN104993965A (zh) * 2015-07-15 2015-10-21 柳州六品科技有限公司 采用虹膜加密的基于网络的数据恢复系统
CN105072157A (zh) * 2015-07-15 2015-11-18 柳州首光科技有限公司 具有隐私保护功能的基于网络的数据存储系统
CN104991837A (zh) * 2015-07-15 2015-10-21 柳州六品科技有限公司 基于网络备份的数据恢复系统
CN104991841A (zh) * 2015-07-15 2015-10-21 柳州六品科技有限公司 具有隐私保护功能的数据恢复系统
CN104991838A (zh) * 2015-07-15 2015-10-21 柳州一健科技有限公司 基于网络的具有筛选功能的数据备份系统
CN105138418A (zh) * 2015-07-15 2015-12-09 柳州一健科技有限公司 数据备份系统
CN105068883A (zh) * 2015-07-16 2015-11-18 柳州六品科技有限公司 信息恢复方法
CN105005516A (zh) * 2015-07-16 2015-10-28 柳州六品科技有限公司 采用虹膜加密的基于网络的信息恢复方法
CN105068884A (zh) * 2015-07-16 2015-11-18 柳州六品科技有限公司 基于网络备份的信息恢复方法
CN105045683A (zh) * 2015-07-16 2015-11-11 柳州六品科技有限公司 具有隐私保护功能的信息恢复方法
CN105069022A (zh) * 2015-07-16 2015-11-18 柳州六品科技有限公司 具有隐私保护功能的基于网络的信息恢复方法
US9952935B2 (en) * 2016-01-06 2018-04-24 International Business Machines Corporation Excluding content items from a backup operation
JP2017220112A (ja) * 2016-06-09 2017-12-14 キヤノン株式会社 データ管理システム、制御方法、およびプログラム
US10671578B2 (en) * 2016-12-15 2020-06-02 International Business Machines Corporation System and method for dynamically estimating data classification job progress and execution time
US11005890B2 (en) * 2017-03-30 2021-05-11 Mcafee, Llc Secure software defined storage
US10942816B1 (en) * 2018-09-06 2021-03-09 NortonLifeLock Inc. Systems and methods for dynamically adjusting a backup policy
US11151273B2 (en) 2018-10-08 2021-10-19 Microsoft Technology Licensing, Llc Controlling installation of unauthorized drivers on a computer system
US11080416B2 (en) 2018-10-08 2021-08-03 Microsoft Technology Licensing, Llc Protecting selected disks on a computer system
US11159551B2 (en) * 2019-04-19 2021-10-26 Microsoft Technology Licensing, Llc Sensitive data detection in communication data
JP7235966B2 (ja) * 2019-05-10 2023-03-09 富士通株式会社 ファイル分類装置、ファイル分類プログラム及びファイル分類方法
JP7308495B2 (ja) * 2019-05-31 2023-07-14 パナソニックIpマネジメント株式会社 情報管理装置、および、情報管理方法
CN110457255B (zh) * 2019-07-05 2023-11-21 中国平安人寿保险股份有限公司 数据归档的方法、服务器及计算机可读存储介质
US11301485B2 (en) * 2019-09-09 2022-04-12 Salesforce.Com, Inc. Offloading data to a cold storage database
CN113535644A (zh) * 2020-04-20 2021-10-22 华为技术有限公司 设备内存管理方法、装置、终端设备及存储介质
WO2022058030A1 (en) * 2020-09-21 2022-03-24 Huawei Technologies Co., Ltd. Storage arrangements and method employing backup policies for generating data backup

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6654755B1 (en) * 2000-01-31 2003-11-25 Nokia Corporation Information management technique
EP1590742A2 (en) 2003-01-10 2005-11-02 Cohesive Knowledge Solutions, Inc. Universal knowledge information and data storage system
US20040153445A1 (en) 2003-02-04 2004-08-05 Horvitz Eric J. Systems and methods for constructing and using models of memorability in computing and communications applications
US20040186746A1 (en) 2003-03-21 2004-09-23 Angst Wendy P. System, apparatus and method for storage and transportation of personal health records
JP4404246B2 (ja) * 2003-09-12 2010-01-27 株式会社日立製作所 データ特性に基づくバックアップシステム及び方法
US7752272B2 (en) * 2005-01-11 2010-07-06 Research In Motion Limited System and method for filter content pushed to client device
US20080295174A1 (en) * 2007-03-05 2008-11-27 Andrea Robinson Fahmy Method and System for Preventing Unauthorized Access and Distribution of Digital Data
US7941405B2 (en) * 2007-03-30 2011-05-10 Data Center Technologies Password protection for file backups
EP2017767A4 (en) * 2007-04-10 2009-12-30 Hitachi Software Eng FILE MANAGEMENT SYSTEM AND METHOD AND MOBILE DEVICE
JP5288959B2 (ja) * 2008-09-17 2013-09-11 三菱電機株式会社 データ分類装置及びコンピュータプログラム
US8464075B2 (en) 2009-06-18 2013-06-11 Xerox Corporation System and method for policy-driven file segmentation and inter-cloud file storage and retrieval
US20120203733A1 (en) * 2011-02-09 2012-08-09 Zhang Amy H Method and system for personal cloud engine

Also Published As

Publication number Publication date
JP2017102966A (ja) 2017-06-08
CN103930864A (zh) 2014-07-16
US20140089279A1 (en) 2014-03-27
US8626714B1 (en) 2014-01-07
EP2754029A4 (en) 2015-06-24
JP2014529833A (ja) 2014-11-13
US8972362B2 (en) 2015-03-03
EP2754029B1 (en) 2018-05-23
EP2754029A1 (en) 2014-07-16
JP6360927B2 (ja) 2018-07-18
WO2013036537A1 (en) 2013-03-14

Similar Documents

Publication Publication Date Title
US8972362B2 (en) Automated separation of corporate and private data for backup and archiving
US10073864B1 (en) Systems and methods for automated aggregation of information-source metadata
US10320818B2 (en) Systems and methods for detecting malicious computing events
US20170154188A1 (en) Context-sensitive copy and paste block
US9230096B2 (en) System and method for data loss prevention in a virtualized environment
US9652597B2 (en) Systems and methods for detecting information leakage by an organizational insider
US8510389B1 (en) Automated ranking of electronic communications
US20180255099A1 (en) Security and compliance alerts based on content, activities, and metadata in cloud
AU2015346655B2 (en) Systems and methods for aggregating information-asset classifications
US11036800B1 (en) Systems and methods for clustering data to improve data analytics
US10735468B1 (en) Systems and methods for evaluating security services
JP2019502998A (ja) データオブジェクトを効率よく分類するシステム及び方法
US10909198B1 (en) Systems and methods for categorizing electronic messages for compliance reviews
US10721236B1 (en) Method, apparatus and computer program product for providing security via user clustering
US9245132B1 (en) Systems and methods for data loss prevention
US20210216657A1 (en) Distributing data amongst storage components using data sensitivity classifications
US9619556B1 (en) Techniques for determining ownership of files and/or email messages
US10191908B1 (en) Systems and methods for managing data loss prevention policies for applications
US10073968B1 (en) Systems and methods for classifying files

Legal Events

Date Code Title Description
FZDE Discontinued

Effective date: 20180905